2020
DOI: 10.1016/j.future.2020.02.002
|View full text |Cite
|
Sign up to set email alerts
|

Intelligent mobile malware detection using permission requests and API calls

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
97
0
3

Year Published

2020
2020
2023
2023

Publication Types

Select...
6
1
1

Relationship

1
7

Authors

Journals

citations
Cited by 183 publications
(105 citation statements)
references
References 33 publications
0
97
0
3
Order By: Relevance
“…In this study, novel feature sets (10,25,50,100,200, 300, 500, 1000, 3000, 5000, 7000, and 9000) were analyzed for effective malware detection. Two feature-selection algorithms (Chi-Square and ANOVA) and ten classification algorithms (Naïve Bayes, k-NN, Random Forest, J48, SMO, Logistic Regressions, AdaBoost-decision stump model, Random Committee, JRip, and Simple Logistics) were studied.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…In this study, novel feature sets (10,25,50,100,200, 300, 500, 1000, 3000, 5000, 7000, and 9000) were analyzed for effective malware detection. Two feature-selection algorithms (Chi-Square and ANOVA) and ten classification algorithms (Naïve Bayes, k-NN, Random Forest, J48, SMO, Logistic Regressions, AdaBoost-decision stump model, Random Committee, JRip, and Simple Logistics) were studied.…”
Section: Resultsmentioning
confidence: 99%
“…Second, the proposed system relies on the information derived from the source code to recognize malicious applications by retrieving the prominent application programming interface (API) calls requested by the malware. Numerous studies [9][10][11][12][13][14][15][16] have suggested that API calls can indicate malicious behavior and provide a detailed evaluation of the applications under investigation. Third, Term Frequency-Inverse Document Frequency (TF-IDF) was employed as a feature-weighting technique to reduce the importance of commonly requested features and increase the importance of rarely requested features.…”
Section: )mentioning
confidence: 99%
“…is called dynamic analysis. Before executing the malware sample, the appropriate monitoring tools like Process Monitor [13] and Capture BAT [14] (for file system and registry monitoring), Process Explorer [15] and Process Hackerreplace [16] (for process monitoring), Wireshark [17] (for network monitoring) and Regshot [18] (for system change detection) are installed and activated. Various techniques that can be applied to perform dynamic analysis include function call monitoring, function parameter analysis, information flow tracking, instruction traces and autostart extensibility points etc.…”
Section: Dynamic Analysismentioning
confidence: 99%
“…Few recent studies have been done on static and dynamic analysis of Android malware [11], detection using permission [12][13][14], based on system call sequences and LSTM [15].…”
mentioning
confidence: 99%
“…The number of applications has significantly increased from one million in 2013 to about 2.900.000 applications [3] making Google Play a rich place where people can satisfied their needs. Despites Google Play Protect which is exploited for threat protection, there are still malicious applications carefully designed by bad people to impact on user security and privacy [4,5]. Therefore, an urgent need is to develop effective solutions to identify malware.…”
Section: Introductionmentioning
confidence: 99%